Analysis

  • max time kernel
    144s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 12:11

General

  • Target

    X[1].bin.exe

  • Size

    901KB

  • MD5

    762d680bba4270694d5487e7d4f0a014

  • SHA1

    97e37c21b1ec5b0332e8cb09ed0535b7c6516bdf

  • SHA256

    c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0

  • SHA512

    6628da111ce1a5bc1a4e85fb3c250b9e28bee432643c3c3b238dcca28c45e536e938e4f653293e47240908722e49dcda4aa37fcc6259b4661b0c85537ee9a76a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: Yamer2@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

Yamer2@protonmail.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 9659 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe
    "C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe
      "{path}"
      2⤵
      • Modifies extensions of user files
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe
        "C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe" n1744
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe
          "{path}"
          4⤵
            PID:1268
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:784
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:1928
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1636
        • C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe
          "C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe" n1744
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1112
          • C:\Users\Admin\AppData\Local\Temp\X[1].bin.exe
            "{path}"
            4⤵
              PID:108
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:612
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1608
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:2016
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
            PID:1848

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          3
          T1107

          Modify Registry

          2
          T1112

          Install Root Certificate

          1
          T1130

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Command and Control

          Web Service

          1
          T1102

          Impact

          Inhibit System Recovery

          3
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/108-35-0x0000000000405790-mapping.dmp
          • memory/268-11-0x0000000000000000-mapping.dmp
          • memory/436-18-0x0000000007230000-0x0000000007231000-memory.dmp
            Filesize

            4KB

          • memory/436-13-0x0000000001010000-0x0000000001011000-memory.dmp
            Filesize

            4KB

          • memory/436-12-0x0000000074950000-0x000000007503E000-memory.dmp
            Filesize

            6MB

          • memory/544-7-0x00000000006D0000-0x000000000072C000-memory.dmp
            Filesize

            368KB

          • memory/544-2-0x00000000749D0000-0x00000000750BE000-memory.dmp
            Filesize

            6MB

          • memory/544-6-0x0000000000300000-0x000000000030E000-memory.dmp
            Filesize

            56KB

          • memory/544-5-0x00000000049C0000-0x00000000049C1000-memory.dmp
            Filesize

            4KB

          • memory/544-3-0x0000000001010000-0x0000000001011000-memory.dmp
            Filesize

            4KB

          • memory/784-15-0x0000000000000000-mapping.dmp
          • memory/1112-31-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
            Filesize

            4KB

          • memory/1112-29-0x0000000001010000-0x0000000001011000-memory.dmp
            Filesize

            4KB

          • memory/1112-28-0x00000000737A0000-0x0000000073E8E000-memory.dmp
            Filesize

            6MB

          • memory/1268-24-0x0000000000405790-mapping.dmp
          • memory/1636-27-0x000007FEF6790000-0x000007FEF6A0A000-memory.dmp
            Filesize

            2MB

          • memory/1636-21-0x0000000000000000-mapping.dmp
          • memory/1744-8-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/1744-17-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/1744-10-0x0000000076881000-0x0000000076883000-memory.dmp
            Filesize

            8KB

          • memory/1744-9-0x0000000000405790-mapping.dmp
          • memory/1928-20-0x000007FEFC2B1000-0x000007FEFC2B3000-memory.dmp
            Filesize

            8KB

          • memory/1928-19-0x0000000000000000-mapping.dmp